Certificateless Algorithm for Body Sensor Network and Remote Medical Server Units Authentication over Public Wireless Channels

Authors

  • Bahaa Hussein Taher

    Huazhong University of Science & Technology, Wuhan, China

  • Muhammad Yasir China University of Petroleum, Qingdao, China
  • Abraham Isiaho Kaimosi Friends University College, Kaimosi, Kenya
  • Judith N. Nyakanga

    Kenyatta National Hospital, Nairobi, Kenya

DOI:

https://doi.org/10.30564/jcsr.v4i3.4258

Abstract

Wireless sensor networks process and exchange mission-critical data relating to patients' health status. Obviously, any leakages of the sensed data can have serious consequences which can endanger the lives of patients. As such, there is need for strong security and privacy protection of the data in storage as well as the data in transit. Over the recent past, researchers have developed numerous security protocols based on digital signatures, advanced encryption standard, digital certificates and elliptic curve cryptography among other approaches. However, previous studies have shown the existence of many security and privacy gaps that can be exploited by attackers to cause some harm in these networks. In addition, some techniques such as digital certificates have high storage and computation complexities occasioned by certificate and public key management issues. In this paper, a certificateless algorithm is developed for authenticating the body sensors and remote medical server units. Security analysis has shown that it offers data privacy, secure session key agreement, untraceability and anonymity. It can also withstand typical wireless sensor networks attacks such as impersonation, packet replay and man-in-the-middle. On the other hand, it is demonstrated to have the least execution time and bandwidth requirements.

Keywords:

Authentication, Body sensors, Security, Privacy, WBAN

References

[1] Jabeen, T., Ashraf, H., Ullah, A., 2021. A survey on healthcare data security in wireless body area networks. Journal of Ambient Intelligence and Humanized Computing. pp. 1-14.

[2] Ali, S., Ashraf, H., Ramazan, M.S., 2020. An efficient cryptographic technique using modified Diffie-Hellman in wireless sensor networks. International Journal of Distributed Sensor Networks. 16(6), 24.

[3] Farooq, S., Prashar, D., Jyoti, K., 2018. Hybrid encryption algorithm in wireless body area networks (WBAN). Intelligent Communication, Control and Devices. Springer, Singapore. pp. 401-410.

[4] Mehmood, G., Khan, M.Z., Waheed, A., et al., 2020. A trust-based energy-efficient and reliable communication scheme (trust-based ERCS) for remote patient monitoring in wireless body area networks. IEEE Access. 8, 131397-131413.

[5] Nyangaresi, V.O., 2021. ECC based authentication scheme for smart homes. 2021 International Symposium ELMAR, IEEE. pp. 5-10.

[6] Abidi, B., Jilbab, A., Mohamed, E.H., 2020. Journal of Medical Engineering & Technology. 44(3), 97- 107.

[7] Hajar, M.S., Al-Kadri, M.O., Kalutarage, H.K., 2021. A survey on wireless body area networks: Architecture, security challenges and research opportunities. Computers & Security. 104, 102211.

[8] Nyangaresi, V.O., Abood, E.W., Abduljabbar, Z.A., et al., 2021. Energy Efficient WSN Sink-Cloud Server Authentication Protocol. 2021 5th International Conference on Information Systems and Computer Networks (ISCON), IEEE. pp. 1-6.

[9] Narwal, B., Mohapatra, A.K., 2021. A survey on security and authentication in wireless body area networks. Journal of Systems Architecture. 113, 101883.

[10] Al-Janabi, S., Al-Shourbaji, I., Shojafar, M., et al., 2017. Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications. Egyptian Informatics Journal. 18(2), 113- 122.

[11] Nyangaresi, V.O., Rodrigues, A.J., 2022. Efficient handover protocol for 5G and beyond networks. Computers & Security. 113, 102546.

[12] Fan, S., Li, K., Zhang, Y., et al., 2020. A hybrid chaotic encryption scheme for wireless body area networks. IEEE Access. 8, 183411-183429.

[13] Bashir, A., Mir, A.H., 2018. Securing communication in MQTT enabled Internet of Things with lightweight security protocol. EAI Endorsed Trans. Internet Things. 3(12), 1-6.

[14] Nyangaresi, V.O., Alsamhi, S.H., 2021. Towards secure traffic signaling in smart grids. in 2021 3rd Global Power, Energy and Communication Conference (GPECOM), IEEE. pp. 196-201.

[15] Bhattacharya, P., Tanwar, S., Bodkhe, U., et al., 2019. BinDaaS: blockchain-based deep-learning asa-service in healthcare 4.0 applications. IEEE Transactions on Network Science and Engineering. 8(2), 1242-1255.

[16] Cheng, X., Chen, F., Xie, D., et al., 2019. Blockchain-Based Secure Authentication Scheme for Medical Data Sharing. International Conference of Pioneering Computer Scientists, Engineers and Educators, Springer, Singapore. pp. 396-411.

[17] Xu, J., Meng, X., Liang, W., et al., 2020. A Hybrid Mutual Authentication Scheme Based on Blockchain Technology for WBANs. International Conference on Blockchain and Trustworthy Systems, Springer, Singapore. pp. 350-362.

[18] Gupta, R., Tanwar, S., Tyagi, S., et al., 2019. HaBiTs: Blockchain-based Tele-surgery Framework for Healthcare 4.0. 2019 international conference on computer, information and telecommunication systems (CITS), IEEE. pp. 1-5.

[19] Nyangaresi, V.O., Abduljabbar, Z.A., Al Sibahee, M.A., et al., 2021. Towards Security and Privacy Preservation in 5G Networks. 2021 29th Telecommunications Forum (TELFOR), IEEE. pp. 1-4.

[20] Liu, X., Jin, C., Li, F., 2018. An improved two-layer authentication scheme for wireless body area networks. Journal of Medical Systems. 42(8), 1-14.

[21] Sammoud, A., Chalouf, M.A., Hamdi, O., et al., 2020. A new biometrics-based key establishment protocol in wban: energy efficiency and security robustness analysis. Computers & Security. 96, 101838.

[22] Renuka, K., Kumari, S., Li, X., 2019. Design of a secure three-factor authentication scheme for smart healthcare. Journal of Medical Systems. 43(5), 133.

[23] Mwitende, G., Ye, Y., Ali, I., et al., 2020. Certificateless Authenticated Key Agreement for Blockchain-Based WBANs. Journal of Systems Architecture. 110, 101777.

[24] Nyangaresi, V.O., Abduljabbar, Z.A., Refish, S.H.A., et al., 2022. Anonymous Key Agreement and Mutual Authentication Protocol for Smart Grids. International Conference on Cognitive Radio Oriented Wireless Networks, International Wireless Internet Conference, Springer, Cham. pp. 325-340.

[25] Sahoo, S.S., Mohanty, S., Majhi, B., 2020. A secure three factor based authentication scheme for health care systems using IoT enabled devices. Journal of Ambient Intelligence and Humanized Computing. 12(1), 1419-1434.

[26] Pirbhulal, S., Zhang, H., Mukhopadhyay, S.C., et al., 2015. An efficient biometric-based algorithm using heart rate variability for securing body sensor networks. Sensors. 15(7), 15067-15089.

[27] Peter, S., Pratap Reddy, B., Momtaz, F., et al., 2016. Design of secure ECG-based biometric authentication in body area sensor networks. Sensors. 16(4), 570.

[28] Wu, F., Li, X., Sangaiah, A.K., et al., 2018. A lightweight and robust two-factor authentication scheme for personalized healthcare systems using wireless medical sensor networks. Future Generation Computer Systems. 82, 727-737.

[29] Liu, J., Zhang, L., Sun, R., 2016. 1-RAAP: An efficient 1-round anonymous authentication protocol for wireless body area networks. Sensors. 16(5), 728.

[30] Anwar, M., Abdullah, A.H., Butt, R.A., et al., 2018. Securing data communication in wireless body area networks using digital signatures. Technical Journal. 23(02), 50-55.

[31] Nyangaresi, V.O., 2021. Provably Secure Protocol for 5G HetNets. in 2021 IEEE International Conference on Microwaves, Antennas, Communications and Electronic Systems (COMCAS), IEEE. pp. 17-22.

[32] Chang, C.C., Lee, J.S., Wu, J.S., 2017. An Energy Conservation Authentication Scheme in Wireless Body Area Network. Communications of the CCISA. 23(4), 37-54.

[33] Tan, H., Chung, I., 2019. Secure Authentication and Group Key Distribution Scheme for WBANs Based on Smartphone ECG Sensor. IEEE Access. 7, 151459-151474.

[34] Jegadeesan, S., Azees, M., Babu, N.R., et al., 2020. EPAW: Efficient privacy preserving anonymous mutual authentication scheme for wireless body area networks (WBANs). IEEE Access. 8, 48576-48586.

[35] Shim, K.A., 2018. Comments on “Revocable and scalable certificateless remote authentication protocol with anonymity for wireless body area networks”. IEEE Transactions on Information Forensics and Security. 15, 81-82.

[36] Xiong, H., Qin, Z., 2015. Revocable and scalable certificateless remote authentication protocol with anonymity for wireless body area networks. IEEE transactions on information forensics and security. 10(7), 1442-1455.

[37] Zhao, Z., 2014. An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem. Journal of Medical Systems. 38(2), 1-7.

[38] Nyangaresi, V.O., Ibrahim, A., Abduljabbar, Z.A., et al., 2021. Provably Secure Session Key Agreement Protocol for Unmanned Aerial Vehicles Packet Exchanges. in 2021 International Conference on Electrical, Computer and Energy Technologies (ICECET), IEEE. pp. 1-6.

[39] Zebboudj, S., Cherifi, F., Mohammedi, M., et al., 2017. Secure and efficient ECG-based authentication scheme for medical body area sensor networks. Smart Health. 3, 75-84.

[40] Challa, S., Wazid, M., Das, A.K., et al., 2017. Secure signature-based authenticated key establishment scheme for future iot applications. IEEE Access. 5, 3028-3043.

[41] Ullah, M.G., Chowdhary, B.S., Rajput, A.Q., et al., 2014. Wireless body area sensor network authentication using voronoi diagram of retinal vascular pattern. Wireless Personal Communications. 76(3), 579- 589.

[42] Jiang, Q., Lian, X., Yang, C., et al., 2016. A bilinear pairing based anonymous authentication scheme in wireless body area networks for mHealth. Journal of Medical Systems. 40(11), 1-10.

[43] Abina, P., Dhivyakala, K., Suganya, L., et al., 2014. Biometric Authentication System for Body Area Network. Journal of Advanced Research in Electrical, Electronics and Instrumentation Engineering. 3(3), 7954-7964.

[44] Zhou, L., Li, X., Yeh, K.H., et al., 2019. Lightweight iot based authentication scheme in cloud computing circumstance. Future Generation Computer Systems. 91, 244-251.

[45] Nyangaresi, V.O., Ogundoyin, S.O., 2021. Certificate Based Authentication Scheme for Smart Homes. 2021 3rd Global Power, Energy and Communication Conference (GPECOM), IEEE. pp. 202-207.

[46] Farash, M.S., Turkanovi´c, M., Kumari, S., et al., 2016. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the internet of things environment. Ad Hoc Networks. 36, 152-176.

[47] Sharma, G., Kalra, S., 2019. A lightweight user authentication scheme for cloud-IoT based healthcare services. Iranian Journal of Science and Technology, Transactions of Electrical Engineering. 43(1), 619- 636.

[48] Wu, L., Zhang, Y., Li, L., et al., 2016. Efficient and anonymous authentication scheme for wireless body area networks. Journal of Medical Systems. 40(6), 1-12.

[49] Wazid, M., Das, A.K., Shetty, S., et al., 2019. LDAKM-EIoT: Lightweight device authentication and key management mechanism for edge-based IoT deployment. Sensors. 19(24), 5539.

[50] Javali, C., Revadigar, G., Libman, L., et al., 2015. SeAK: Secure authentication and key generation protocol based on dual antennas for wireless body area networks. International Workshop on Radio Frequency Identification: Security and Privacy Issues, Springer, Cham. pp. 74-89.

[51] Zhang, W., Qin, T., Mekonen, M., et al., 2018. Wireless body area network identity authentication protocol based on physical unclonable function. 2018 International Conference on Sensor Networks and Signal Processing (SNSP), IEEE. pp. 60-64.

[52] Nyangaresi, V.O., Petrovic, N., 2021. Efficient PUF based authentication protocol for internet of drones. in 2021 International Telecommunications Conference (ITC-Egypt), IEEE. pp. 1-4.

[53] Wang, W., Shi, X., Qin, T., 2019. Encryption-free Authentication and Integrity Protection in Body Area Networks through Physical Unclonable Functions. Smart Health. 12, 66-81.

[54] Xie, L., Wang, W., Shi, X., et al., 2017. Lightweight mutual authentication among sensors in body area networks through Physical Unclonable Functions. 2017 IEEE International Conference on Communications (ICC), IEEE. pp. 1-6.

[55] Tan, X., Zhang, J., Zhang, Y., et al., 2020. A PUFbased and cloud-assisted lightweight authentication for multi-hop body area network. Tsinghua Science and Technology. 26(1), 36-47.

[56] Alaparthy, V.T., Morgera, S.D., 2018. A multi-level intrusion detection system for wireless sensor networks based on immune theory. IEEE Access. 6, 47364-47373.

[57] Iqbal, J., Umar, A.I., ul Amin, N., et al., 2017. Efficient Key Agreement and Nodes Authentication Scheme for Body Sensor Networks. International Journal of Advanced Computer Science And Applications. 8(7), 180-187.

[58] Li, X., Ibrahim, M.H., Kumari, S., et al., 2017. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks. Computer Networks. 129, 429-443.

[59] Nyangaresi, V.O., Rodrigues, A.J., Abeka, S.O., 2022. Machine Learning Protocol for Secure 5G Handovers. International Journal of Wireless Information Networks. 29(1), 14-35.

[60] Khan, H., Dowling, B., Martin, K.M., 2018. Highly efficient privacy-preserving key agreement for wireless body area networks. 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/12th IEEE International Conference On Big Data Science And Engineering (TrustCom/ BigDataSE), IEEE. pp. 1064-1069.

[61] He, D., Zeadally, S., 2015. Authentication protocol for an ambient assisted living system. IEEE Communications Magazine. 53(1), 71-77.

[62] Nyangaresi, V.O., 2021. Hardware assisted protocol for attacks prevention in ad hoc networks. in International Conference for Emerging Technologies in Computing, Springer, Cham. pp. 3-20.

[63] He, D., Zeadally, S., Kumar, N., et al., 2016. Anonymous authentication for wireless body area networks with provable security. IEEE Systems Journal. 11(4), 2590-2601.

[64] Hady, A.A., Ghubaish, A., Salman, T., et al., 2020. Intrusion detection system for healthcare systems using medical and network data: a comparison study. IEEE Access. 8, 106576-106584.

[65] Wang, C., Zhang, Y., 2015. New authentication scheme for wireless body area networks using the bilinear pairing. Journal of Medical Systems. 39(11), 1-8.

[66] Xiong, H., 2014. Cost-effective scalable and anonymous certificateless remote authentication protocol. IEEE Transactions on Information Forensics and Security. 9(12), 2327-2339.

[67] Nyangaresi, V.O., 2021. Lightweight key agreement and authentication protocol for smart homes. 2021 IEEE AFRICON, IEEE. pp. 1-6.

[68] Chia-Hui, L., Yu-Fang, C., 2016. Secure user authentication scheme for wireless healthcare sensor networks. Journal of Computers and Electrical Engineering. 59, 250-261.

[69] Shen, J., Chang, S., Shen, J., et al., 2018. A lightweight multi-layer authentication protocol for wireless body area networks. Future Generation Computer Systems. 78, 956-963.

[70] Nyangaresi, V.O., Moundounga, A.R.A., 2021. Secure Data Exchange Scheme for Smart Grids. in 2021 IEEE 6th International Forum on Research and Technology for Society and Industry (RTSI), IEEE. pp. 312-316.

[71] Srinivas, J., Das, A.K., Wazid, M., et al., 2018. Anonymous lightweight chaotic map-based authenticated key agreement protocol for industrial Internet of Things. IEEE Transactions on Dependable and Secure Computing. 17(6), 1133-1146.

Downloads

How to Cite

Taher, B. H., Yasir, M., Isiaho, A., & Nyakanga, J. N. (2022). Certificateless Algorithm for Body Sensor Network and Remote Medical Server Units Authentication over Public Wireless Channels. Journal of Computer Science Research, 4(3), 1–11. https://doi.org/10.30564/jcsr.v4i3.4258

Issue

Article Type

Article